Vulnerabilities > Limesurvey > Limesurvey

DATE CVE VULNERABILITY TITLE RISK
2019-09-09 CVE-2019-16176 Information Exposure vulnerability in Limesurvey
A path disclosure vulnerability was found in Limesurvey before 3.17.14 that allows a remote attacker to discover the path to the application in the filesystem.
network
low complexity
limesurvey CWE-200
5.0
2019-09-09 CVE-2019-16175 Improper Restriction of Rendered UI Layers or Frames vulnerability in Limesurvey
A clickjacking vulnerability was found in Limesurvey before 3.17.14.
4.3
2019-09-09 CVE-2019-16174 XXE vulnerability in Limesurvey
An XML injection vulnerability was found in Limesurvey before 3.17.14 that allows remote attackers to import specially crafted XML files and execute code or compromise data integrity.
6.8
2019-09-09 CVE-2019-16173 Cross-site Scripting vulnerability in Limesurvey
LimeSurvey before v3.17.14 allows reflected XSS for escalating privileges from a low-privileged account to, for example, SuperAdmin.
network
low complexity
limesurvey CWE-79
5.4
2019-09-09 CVE-2019-16172 Cross-site Scripting vulnerability in Limesurvey
LimeSurvey before v3.17.14 allows stored XSS for escalating privileges from a low-privileged account to, for example, SuperAdmin.
network
low complexity
limesurvey CWE-79
5.4
2019-08-26 CVE-2019-15640 Improper Input Validation vulnerability in Limesurvey
Limesurvey before 3.17.10 does not validate both the MIME type and file extension of an image.
network
low complexity
limesurvey CWE-20
5.0
2019-03-24 CVE-2019-9960 Path Traversal vulnerability in Limesurvey
The downloadZip function in application/controllers/admin/export.php in LimeSurvey through 3.16.1+190225 allows a relative path.
network
low complexity
limesurvey CWE-22
7.5
2019-01-15 CVE-2017-18358 Cross-site Scripting vulnerability in Limesurvey
LimeSurvey before 2.72.4 has Stored XSS by using the Continue Later (aka Resume later) feature to enter an email address, which is mishandled in the admin panel.
network
limesurvey CWE-79
4.3
2018-12-21 CVE-2018-20322 Cross-site Scripting vulnerability in Limesurvey
LimeSurvey version 3.15.5 contains a Cross-site scripting (XSS) vulnerability in Survey Resource zip upload, resulting in Javascript code execution against LimeSurvey administrators.
network
limesurvey CWE-79
4.3
2018-09-21 CVE-2018-17003 Cross-site Scripting vulnerability in Limesurvey 3.14.7
In LimeSurvey 3.14.7, HTML Injection and Stored XSS have been discovered in the appendix via the surveyls_title parameter to /index.php?r=admin/survey/sa/insert.
network
limesurvey CWE-79
4.3